Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25939
HistoryMar 16, 2011 - 12:00 a.m.

[DSECRG-11-012] SAP NetWeaver Integration Directory - multiple XSS

2011-03-1600:00:00
vulners.com
21

[DSECRG-11-012] SAP NetWeaver Integration Directory - multiple XSS

SAP NetWeaver Integration Directory has multiple linked XSS vulnerabilities.

Digital Security Research Group [DSecRG] Advisory DSecRG-11-012 ( Internal DSecRG-00159)

Application: SAP NetWeaver XI
Versions Affected: SAP NetWeaver XI
Vendor URL: http://www.sap.com
Bugs: XSS
Exploits: YES
Reported: 09.06.2010
Vendor response: 10.06.2010
Date of Public Advisory: 09.03.2011
CVE-number:
Author: Dmitriy Evdokimov from Digital Security Research Group [DSecRG] (research [at] dsec rg[dot] com)

Description


SAP NetWeaver Integration Directory has multiple linked XSS vulnerabilities.
Details


  1. Vulnerable servlet: CheckService
    Vulnerable parameters: fileNameL, directoryNameL
  2. Vulnerable servlet: ExportabilityCheck
    Vulnerable parameters: fileNameL, directoryNameL
  3. Vulnerable servlet: ViewCaches
    Vulnerable parameters: XiDynPage_ThreadId
  4. Vulnerable servlet: ShowMemLog
    Vulnerable parameters: thread

Example:


Working exploit will be available in commercial scanner ERPSCAN security scanner for SAP (ERPSCAN.com).

References


http://dsecrg.com/pages/vul/show.php?id=312
http://www.sdn.sap.com/irj/sdn/index?rid=/webcontent/uuid/c05604f6-4eb3-2d10-eea7-ceb666083a6a
https://service.sap.com/sap/support/notes/ 1512776

Fix Information


Solution to this issue is given in the 1512776 security note.
About


Digital Security:
Is one of the leading IT security companies in CEMEA, providing information security consulting, audit and penetration testing services, ERP and SAP security
assessment, certification for ISO/IEC 27001:2005 and PCI DSS and PA DSS standards.

Digital Security Research Group:
International subdivision of Digital Security company focused on research and software development for securing business-critical systems like: enterprise
applications (ERP,CRM,SRM), technology systems (SCADA, Smart Grid) and banking software. DSecRG developed new product "ERPSCAN security suite for SAP" and service
"ERPSCAN Online" which can help customers to perform automated security assessments and compliance checks for SAP solutions.

Contact: research [at] dsecrg [dot] com
http://www.dsecrg.com
http://www.erpscan.com

Polyakov Alexandr. PCI QSA,PA-QSA
CTO Digital Security
Head of DSecRG


DIGITAL SECURITY
phone: +7 812 703 1547
+7 812 430 9130
e-mail: [email protected]

www.dsec.ru
www.dsecrg.com www.dsecrg.ru
www.erpscan.com www.erpscan.ru
www.pcidssru.com www.pcidss.ru


This message and any attachment are confidential and may be privileged or otherwise protected
from disclosure. If you are not the intended recipient any use, distribution, copying or disclosure
is strictly prohibited. If you have received this message in error, please notify the sender immediately
either by telephone or by e-mail and delete this message and any attachment from your system. Correspondence
via e-mail is for information purposes only. Digital Security neither makes nor accepts legally binding
statements by e-mail unless otherwise agreed.